Trojan

Trojan:Win32/Ymacco.AB58 (file analysis)

Malware Removal

The Trojan:Win32/Ymacco.AB58 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB58 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/Ymacco.AB58?


File Info:

name: 3823E9C4FD34E4179724.mlw
path: /opt/CAPEv2/storage/binaries/58ce793eb76c1aa11e4e57aa379c1f3f9c0ef7b97f33c12db2621538613f8581
crc32: DF4FC8C8
md5: 3823e9c4fd34e4179724a9c373f6e48e
sha1: 53676bb1edda74cb3504da966b1d68496955247a
sha256: 58ce793eb76c1aa11e4e57aa379c1f3f9c0ef7b97f33c12db2621538613f8581
sha512: 82bdafe9f743e5dcee0988d970bc60c505eb17b88e666efafb4cbb9ef1497a27ac52315510813e89d7378e0a4493b8f4561c288e9fd1aa67f6e81bd2985838d4
ssdeep: 3072:MpdDpDDpZDpDDpiDpDDp3DpDDpiDpDDpZDpDDpiDpD:2dVDVZVDViVDV3VDViVDVZVDViVD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3B38E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1358E355
sha3_384: 800e9114d492f8d2be4c41be10435e4c1a29e72492737258d44feb05be0f8bab9e50ef31557d230be0006890e0ece2c0
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB58 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.3823e9c4fd34e417
McAfeeArtemis!3823E9C4FD34
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2581166
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Kasidet.a099d1ba
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.4fd34e
ArcabitTrojan.Agent.EYLR
BitDefenderThetaGen:NN.ZexaF.34084.hmJfaix7qjpi
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
RisingTrojan.Agent!1.D9AC (CLASSIC)
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34AABA2
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Ymacco.AB58
ViRobotTrojan.Win32.Z.Agent.114688.LKP
GDataTrojan.Agent.EYLR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QE.C4744266
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.626804014
TencentMalware.Win32.Gencirc.10cf76d6
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Ymacco.AB58?

Trojan:Win32/Ymacco.AB58 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment